mailweb.openeuler.org
Manage this list

Keyboard Shortcuts

Thread View

  • j: Next unread message
  • k: Previous unread message
  • j a: Jump to all threads
  • j l: Jump to MailingList overview

Kernel

Threads by month
  • ----- 2025 -----
  • December
  • November
  • October
  • September
  • August
  • July
  • June
  • May
  • April
  • March
  • February
  • January
  • ----- 2024 -----
  • December
  • November
  • October
  • September
  • August
  • July
  • June
  • May
  • April
  • March
  • February
  • January
  • ----- 2023 -----
  • December
  • November
  • October
  • September
  • August
  • July
  • June
  • May
  • April
  • March
  • February
  • January
  • ----- 2022 -----
  • December
  • November
  • October
  • September
  • August
  • July
  • June
  • May
  • April
  • March
  • February
  • January
  • ----- 2021 -----
  • December
  • November
  • October
  • September
  • August
  • July
  • June
  • May
  • April
  • March
  • February
  • January
  • ----- 2020 -----
  • December
  • November
  • October
  • September
  • August
  • July
  • June
  • May
  • April
  • March
  • February
  • January
  • ----- 2019 -----
  • December
kernel@openeuler.org

  • 45 participants
  • 21953 discussions
[openeuler:OLK-6.6 3541/3541] kernel/livepatch/core.c:2006:12: warning: no previous prototype for function 'arch_klp_check_breakpoint'
by kernel test robot 15 Dec '25

15 Dec '25
Hi Zheng, FYI, the error/warning still remains. tree: https://gitee.com/openeuler/kernel.git OLK-6.6 head: cd9eb9b4365b71652b2c2ac58293bea47c9f9302 commit: 470628a716984e1325b92bef4fa2140ff5a062a5 [3541/3541] livepatch: Use breakpoint exception to optimize enabling livepatch config: arm64-randconfig-001-20251212 (https://download.01.org/0day-ci/archive/20251215/202512150445.9iffkH6B-lkp@…) compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff) reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251215/202512150445.9iffkH6B-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512150445.9iffkH6B-lkp@intel.com/ All warnings (new ones prefixed by >>): kernel/livepatch/core.c:1728:12: warning: no previous prototype for function 'arch_klp_check_activeness_func' [-Wmissing-prototypes] 1728 | int __weak arch_klp_check_activeness_func(struct klp_func *func, int enable, | ^ kernel/livepatch/core.c:1728:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1728 | int __weak arch_klp_check_activeness_func(struct klp_func *func, int enable, | ^ | static kernel/livepatch/core.c:1983:14: warning: no previous prototype for function 'arch_klp_mem_alloc' [-Wmissing-prototypes] 1983 | void __weak *arch_klp_mem_alloc(size_t size) | ^ kernel/livepatch/core.c:1983:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1983 | void __weak *arch_klp_mem_alloc(size_t size) | ^ | static kernel/livepatch/core.c:1988:13: warning: no previous prototype for function 'arch_klp_mem_free' [-Wmissing-prototypes] 1988 | void __weak arch_klp_mem_free(void *mem) | ^ kernel/livepatch/core.c:1988:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1988 | void __weak arch_klp_mem_free(void *mem) | ^ | static kernel/livepatch/core.c:1993:13: warning: no previous prototype for function 'arch_klp_code_modify_prepare' [-Wmissing-prototypes] 1993 | void __weak arch_klp_code_modify_prepare(void) | ^ kernel/livepatch/core.c:1993:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1993 | void __weak arch_klp_code_modify_prepare(void) | ^ | static kernel/livepatch/core.c:1997:13: warning: no previous prototype for function 'arch_klp_code_modify_post_process' [-Wmissing-prototypes] 1997 | void __weak arch_klp_code_modify_post_process(void) | ^ kernel/livepatch/core.c:1997:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1997 | void __weak arch_klp_code_modify_post_process(void) | ^ | static >> kernel/livepatch/core.c:2006:12: warning: no previous prototype for function 'arch_klp_check_breakpoint' [-Wmissing-prototypes] 2006 | int __weak arch_klp_check_breakpoint(struct arch_klp_data *arch_data, void *old_func) | ^ kernel/livepatch/core.c:2006:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 2006 | int __weak arch_klp_check_breakpoint(struct arch_klp_data *arch_data, void *old_func) | ^ | static kernel/livepatch/core.c:2011:12: warning: no previous prototype for function 'arch_klp_add_breakpoint' [-Wmissing-prototypes] 2011 | int __weak arch_klp_add_breakpoint(struct arch_klp_data *arch_data, void *old_func) | ^ kernel/livepatch/core.c:2011:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 2011 | int __weak arch_klp_add_breakpoint(struct arch_klp_data *arch_data, void *old_func) | ^ | static kernel/livepatch/core.c:2016:13: warning: no previous prototype for function 'arch_klp_remove_breakpoint' [-Wmissing-prototypes] 2016 | void __weak arch_klp_remove_breakpoint(struct arch_klp_data *arch_data, void *old_func) | ^ kernel/livepatch/core.c:2016:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 2016 | void __weak arch_klp_remove_breakpoint(struct arch_klp_data *arch_data, void *old_func) | ^ | static >> kernel/livepatch/core.c:2020:13: warning: no previous prototype for function 'arch_klp_set_brk_func' [-Wmissing-prototypes] 2020 | void __weak arch_klp_set_brk_func(struct klp_func_node *func_node, void *new_func) | ^ kernel/livepatch/core.c:2020:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 2020 | void __weak arch_klp_set_brk_func(struct klp_func_node *func_node, void *new_func) | ^ | static 9 warnings generated. vim +/arch_klp_check_breakpoint +2006 kernel/livepatch/core.c 2005 > 2006 int __weak arch_klp_check_breakpoint(struct arch_klp_data *arch_data, void *old_func) 2007 { 2008 return 0; 2009 } 2010 2011 int __weak arch_klp_add_breakpoint(struct arch_klp_data *arch_data, void *old_func) 2012 { 2013 return -EOPNOTSUPP; 2014 } 2015 2016 void __weak arch_klp_remove_breakpoint(struct arch_klp_data *arch_data, void *old_func) 2017 { 2018 } 2019 > 2020 void __weak arch_klp_set_brk_func(struct klp_func_node *func_node, void *new_func) 2021 { 2022 func_node->brk_func = new_func; 2023 } 2024 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:OLK-6.6 3541/3541] kernel/module/strict_rwx.c:36:6: warning: no previous prototype for function 'module_disable_ro'
by kernel test robot 15 Dec '25

15 Dec '25
Hi Zheng, FYI, the error/warning still remains. tree: https://gitee.com/openeuler/kernel.git OLK-6.6 head: cd9eb9b4365b71652b2c2ac58293bea47c9f9302 commit: c8783f92771c891518257c9deb22cd91d4e1a212 [3541/3541] livepatch/core: Revert module_enable_ro and module_disable_ro config: arm64-randconfig-001-20251212 (https://download.01.org/0day-ci/archive/20251215/202512150222.mwnNlqrD-lkp@…) compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff) reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251215/202512150222.mwnNlqrD-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512150222.mwnNlqrD-lkp@intel.com/ All warnings (new ones prefixed by >>): >> kernel/module/strict_rwx.c:36:6: warning: no previous prototype for function 'module_disable_ro' [-Wmissing-prototypes] 36 | void module_disable_ro(const struct module *mod) | ^ kernel/module/strict_rwx.c:36:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 36 | void module_disable_ro(const struct module *mod) | ^ | static 1 warning generated. vim +/module_disable_ro +36 kernel/module/strict_rwx.c 34 35 #ifdef CONFIG_LIVEPATCH_WO_FTRACE > 36 void module_disable_ro(const struct module *mod) 37 { 38 if (!IS_ENABLED(CONFIG_STRICT_MODULE_RWX)) 39 return; 40 #ifdef CONFIG_STRICT_MODULE_RWX 41 if (!rodata_enabled) 42 return; 43 #endif 44 45 module_set_memory(mod, MOD_TEXT, set_memory_rw); 46 module_set_memory(mod, MOD_INIT_TEXT, set_memory_rw); 47 module_set_memory(mod, MOD_RODATA, set_memory_rw); 48 module_set_memory(mod, MOD_INIT_RODATA, set_memory_rw); 49 } 50 #endif /* CONFIG_LIVEPATCH_WO_FTRACE */ 51 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:OLK-6.6 3541/3541] error: unknown target ABI 'ilp32'
by kernel test robot 15 Dec '25

15 Dec '25
Hi Andrew, FYI, the error/warning still remains. tree: https://gitee.com/openeuler/kernel.git OLK-6.6 head: cd9eb9b4365b71652b2c2ac58293bea47c9f9302 commit: f9b54a6714445cde83aeff0318cf767b3b81229d [3541/3541] arm64:ilp32: add ARM64_ILP32 to Kconfig config: arm64-randconfig-r131-20251213 (https://download.01.org/0day-ci/archive/20251215/202512150148.bF5oIxkA-lkp@…) compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff) reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251215/202512150148.bF5oIxkA-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512150148.bF5oIxkA-lkp@intel.com/ All errors (new ones prefixed by >>): arch/arm64/kernel/vdso-ilp32/Makefile:84: FORCE prerequisite is missing arch/arm64/kernel/vdso-ilp32/Makefile:87: FORCE prerequisite is missing arch/arm64/kernel/vdso-ilp32/Makefile:90: FORCE prerequisite is missing >> error: unknown target ABI 'ilp32' make[3]: *** [scripts/Makefile.build:373: arch/arm64/kernel/vdso-ilp32/vdso-ilp32.lds] Error 1 clang: error: -Wl,-soname=linux-ilp32-vdso.so.1: 'linker' input unused [-Werror,-Wunused-command-line-argument] make[3]: *** [arch/arm64/kernel/vdso-ilp32/Makefile:84: arch/arm64/kernel/vdso-ilp32/vgettimeofday-ilp32.o] Error 1 >> error: unknown target ABI 'ilp32' >> error: unknown target ABI 'ilp32' make[3]: *** [arch/arm64/kernel/vdso-ilp32/Makefile:87: arch/arm64/kernel/vdso-ilp32/note-ilp32.o] Error 1 make[3]: *** [arch/arm64/kernel/vdso-ilp32/Makefile:90: arch/arm64/kernel/vdso-ilp32/sigreturn-ilp32.o] Error 1 make[3]: Target 'include/generated/vdso-ilp32-offsets.h' not remade because of errors. make[2]: *** [arch/arm64/Makefile:201: vdso_prepare] Error 2 make[2]: Target 'prepare' not remade because of errors. make[1]: *** [Makefile:234: __sub-make] Error 2 make[1]: Target 'prepare' not remade because of errors. make: *** [Makefile:234: __sub-make] Error 2 make: Target 'prepare' not remade because of errors. -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:OLK-6.6 3541/3541] kernel/livepatch/core.c:1689:12: warning: no previous prototype for function 'arch_klp_check_activeness_func'
by kernel test robot 15 Dec '25

15 Dec '25
Hi Zheng, First bad commit (maybe != root cause): tree: https://gitee.com/openeuler/kernel.git OLK-6.6 head: cd9eb9b4365b71652b2c2ac58293bea47c9f9302 commit: 8c7d888bedbc3642dcfa0ae682bb9fb2337de170 [3541/3541] livepatch/arm64: Support livepatch without ftrace config: arm64-randconfig-001-20251212 (https://download.01.org/0day-ci/archive/20251215/202512150123.LJIfaupb-lkp@…) compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff) reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251215/202512150123.LJIfaupb-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512150123.LJIfaupb-lkp@intel.com/ All warnings (new ones prefixed by >>): >> kernel/livepatch/core.c:1689:12: warning: no previous prototype for function 'arch_klp_check_activeness_func' [-Wmissing-prototypes] 1689 | int __weak arch_klp_check_activeness_func(struct klp_func *func, int enable, | ^ kernel/livepatch/core.c:1689:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1689 | int __weak arch_klp_check_activeness_func(struct klp_func *func, int enable, | ^ | static >> kernel/livepatch/core.c:1913:14: warning: no previous prototype for function 'arch_klp_mem_alloc' [-Wmissing-prototypes] 1913 | void __weak *arch_klp_mem_alloc(size_t size) | ^ kernel/livepatch/core.c:1913:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1913 | void __weak *arch_klp_mem_alloc(size_t size) | ^ | static >> kernel/livepatch/core.c:1918:13: warning: no previous prototype for function 'arch_klp_mem_free' [-Wmissing-prototypes] 1918 | void __weak arch_klp_mem_free(void *mem) | ^ kernel/livepatch/core.c:1918:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1918 | void __weak arch_klp_mem_free(void *mem) | ^ | static >> kernel/livepatch/core.c:1923:13: warning: no previous prototype for function 'arch_klp_code_modify_prepare' [-Wmissing-prototypes] 1923 | void __weak arch_klp_code_modify_prepare(void) | ^ kernel/livepatch/core.c:1923:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1923 | void __weak arch_klp_code_modify_prepare(void) | ^ | static >> kernel/livepatch/core.c:1927:13: warning: no previous prototype for function 'arch_klp_code_modify_post_process' [-Wmissing-prototypes] 1927 | void __weak arch_klp_code_modify_post_process(void) | ^ kernel/livepatch/core.c:1927:1: note: declare 'static' if the function is not intended to be used outside of this translation unit 1927 | void __weak arch_klp_code_modify_post_process(void) | ^ | static 5 warnings generated. vim +/arch_klp_check_activeness_func +1689 kernel/livepatch/core.c 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1688 583e6e55fb6aa19 Zheng Yejian 2023-12-23 @1689 int __weak arch_klp_check_activeness_func(struct klp_func *func, int enable, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1690 klp_add_func_t add_func, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1691 struct list_head *func_list) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1692 { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1693 int ret; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1694 unsigned long func_addr = 0; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1695 unsigned long func_size; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1696 struct klp_func_node *func_node = NULL; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1697 unsigned long old_func = (unsigned long)func->old_func; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1698 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1699 func_node = func->func_node; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1700 /* Check func address in stack */ 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1701 if (enable) { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1702 if (func->patched || func->force == KLP_ENFORCEMENT) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1703 return 0; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1704 /* 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1705 * When enable, checking the currently active functions. 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1706 */ 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1707 if (list_empty(&func_node->func_stack)) { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1708 /* 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1709 * Not patched on this function [the origin one] 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1710 */ 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1711 func_addr = old_func; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1712 func_size = func->old_size; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1713 } else { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1714 /* 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1715 * Previously patched function [the active one] 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1716 */ 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1717 struct klp_func *prev; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1718 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1719 prev = list_first_or_null_rcu(&func_node->func_stack, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1720 struct klp_func, stack_node); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1721 func_addr = (unsigned long)prev->new_func; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1722 func_size = prev->new_size; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1723 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1724 /* 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1725 * When preemption is disabled and the replacement area 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1726 * does not contain a jump instruction, the migration 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1727 * thread is scheduled to run stop machine only after the 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1728 * execution of instructions to be replaced is complete. 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1729 */ 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1730 if (IS_ENABLED(CONFIG_PREEMPTION) || 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1731 (func->force == KLP_NORMAL_FORCE) || 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1732 arch_check_jump_insn(func_addr)) { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1733 ret = add_func(func_list, func_addr, func_size, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1734 func->old_name, func->force); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1735 if (ret) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1736 return ret; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1737 if (func_addr != old_func) { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1738 ret = add_func(func_list, old_func, KLP_MAX_REPLACE_SIZE, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1739 func->old_name, func->force); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1740 if (ret) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1741 return ret; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1742 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1743 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1744 } else { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1745 #ifdef CONFIG_PREEMPTION 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1746 /* 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1747 * No scheduling point in the replacement instructions. Therefore, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1748 * when preemption is not enabled, atomic execution is performed 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1749 * and these instructions will not appear on the stack. 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1750 */ 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1751 if (list_is_singular(&func_node->func_stack)) { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1752 func_addr = old_func; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1753 func_size = func->old_size; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1754 } else { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1755 struct klp_func *prev; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1756 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1757 prev = list_first_or_null_rcu( 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1758 &func_node->func_stack, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1759 struct klp_func, stack_node); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1760 func_addr = (unsigned long)prev->new_func; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1761 func_size = prev->new_size; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1762 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1763 ret = add_func(func_list, func_addr, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1764 func_size, func->old_name, 0); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1765 if (ret) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1766 return ret; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1767 if (func_addr != old_func) { 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1768 ret = add_func(func_list, old_func, KLP_MAX_REPLACE_SIZE, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1769 func->old_name, 0); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1770 if (ret) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1771 return ret; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1772 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1773 #endif 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1774 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1775 func_addr = (unsigned long)func->new_func; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1776 func_size = func->new_size; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1777 ret = add_func(func_list, func_addr, 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1778 func_size, func->old_name, 0); 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1779 if (ret) 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1780 return ret; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1781 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1782 return 0; 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1783 } 583e6e55fb6aa19 Zheng Yejian 2023-12-23 1784 :::::: The code at line 1689 was first introduced by commit :::::: 583e6e55fb6aa193b1a82909069e8028c5d5653d livepatch/x86: Support livepatch without ftrace :::::: TO: Zheng Yejian <zhengyejian1(a)huawei.com> :::::: CC: Zheng Yejian <zhengyejian1(a)huawei.com> -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:OLK-6.6 3541/3541] kernel/sched/topology.c:2310:32: sparse: sparse: incorrect type in initializer (different base types)
by kernel test robot 14 Dec '25

14 Dec '25
tree: https://gitee.com/openeuler/kernel.git OLK-6.6 head: cd9eb9b4365b71652b2c2ac58293bea47c9f9302 commit: 0ccb3f810722de634beed0dc6fe5c59d963b4c50 [3541/3541] sched/topology: Provide cfs_overload_cpus bitmap config: arm64-randconfig-r113-20251213 (https://download.01.org/0day-ci/archive/20251214/202512141633.L3GKJfV1-lkp@…) compiler: aarch64-linux-gcc (GCC) 12.5.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251214/202512141633.L3GKJfV1-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512141633.L3GKJfV1-lkp@intel.com/ sparse warnings: (new ones prefixed by >>) kernel/sched/build_utility.c: note: in included file: kernel/sched/stop_task.c:73:38: sparse: sparse: incorrect type in initializer (different address spaces) @@ expected struct task_struct *curr @@ got struct task_struct [noderef] __rcu *curr @@ kernel/sched/stop_task.c:73:38: sparse: expected struct task_struct *curr kernel/sched/stop_task.c:73:38: sparse: got struct task_struct [noderef] __rcu *curr kernel/sched/build_utility.c: note: in included file: >> kernel/sched/topology.c:2310:32: sparse: sparse: incorrect type in initializer (different base types) @@ expected int flags @@ got restricted gfp_t @@ kernel/sched/topology.c:2310:32: sparse: expected int flags kernel/sched/topology.c:2310:32: sparse: got restricted gfp_t >> kernel/sched/topology.c:2318:61: sparse: sparse: incorrect type in argument 3 (different base types) @@ expected restricted gfp_t [usertype] flags @@ got int flags @@ kernel/sched/topology.c:2318:61: sparse: expected restricted gfp_t [usertype] flags kernel/sched/topology.c:2318:61: sparse: got int flags kernel/sched/topology.c:2346:58: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] sd @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:2346:58: sparse: expected struct sched_domain *[assigned] sd kernel/sched/topology.c:2346:58: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:491:19: sparse: sparse: incorrect type in argument 1 (different address spaces) @@ expected struct perf_domain *pd @@ got struct perf_domain [noderef] __rcu *pd @@ kernel/sched/topology.c:491:19: sparse: expected struct perf_domain *pd kernel/sched/topology.c:491:19: sparse: got struct perf_domain [noderef] __rcu *pd kernel/sched/topology.c:655:49: sparse: sparse: incorrect type in initializer (different address spaces) @@ expected struct sched_domain *parent @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:655:49: sparse: expected struct sched_domain *parent kernel/sched/topology.c:655:49: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:702:9: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:702:9: sparse: struct sparsemask [noderef] __rcu * kernel/sched/topology.c:702:9: sparse: struct sparsemask * kernel/sched/topology.c:730:50: sparse: sparse: incorrect type in initializer (different address spaces) @@ expected struct sched_domain *parent @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:730:50: sparse: expected struct sched_domain *parent kernel/sched/topology.c:730:50: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:738:55: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain [noderef] __rcu *[noderef] __rcu child @@ got struct sched_domain *[assigned] tmp @@ kernel/sched/topology.c:738:55: sparse: expected struct sched_domain [noderef] __rcu *[noderef] __rcu child kernel/sched/topology.c:738:55: sparse: got struct sched_domain *[assigned] tmp kernel/sched/topology.c:751:29: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] tmp @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:751:29: sparse: expected struct sched_domain *[assigned] tmp kernel/sched/topology.c:751:29: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:756:20: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *sd @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:756:20: sparse: expected struct sched_domain *sd kernel/sched/topology.c:756:20: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:777:13: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] tmp @@ got struct sched_domain [noderef] __rcu *sd @@ kernel/sched/topology.c:777:13: sparse: expected struct sched_domain *[assigned] tmp kernel/sched/topology.c:777:13: sparse: got struct sched_domain [noderef] __rcu *sd kernel/sched/topology.c:939:70: sparse: sparse: incorrect type in argument 1 (different address spaces) @@ expected struct sched_domain *sd @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:939:70: sparse: expected struct sched_domain *sd kernel/sched/topology.c:939:70: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:968:59: sparse: sparse: incorrect type in argument 1 (different address spaces) @@ expected struct sched_domain *sd @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:968:59: sparse: expected struct sched_domain *sd kernel/sched/topology.c:968:59: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1014:57: sparse: sparse: incorrect type in argument 1 (different address spaces) @@ expected struct sched_domain *sd @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:1014:57: sparse: expected struct sched_domain *sd kernel/sched/topology.c:1014:57: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1016:25: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *sibling @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:1016:25: sparse: expected struct sched_domain *sibling kernel/sched/topology.c:1016:25: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1024:55: sparse: sparse: incorrect type in argument 1 (different address spaces) @@ expected struct sched_domain *sd @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:1024:55: sparse: expected struct sched_domain *sd kernel/sched/topology.c:1024:55: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1026:25: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *sibling @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:1026:25: sparse: expected struct sched_domain *sibling kernel/sched/topology.c:1026:25: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1096:62: sparse: sparse: incorrect type in argument 1 (different address spaces) @@ expected struct sched_domain *sd @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:1096:62: sparse: expected struct sched_domain *sd kernel/sched/topology.c:1096:62: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1200:40: sparse: sparse: incorrect type in initializer (different address spaces) @@ expected struct sched_domain *child @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:1200:40: sparse: expected struct sched_domain *child kernel/sched/topology.c:1200:40: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1620:43: sparse: sparse: incorrect type in initializer (different address spaces) @@ expected struct sched_domain [noderef] __rcu *child @@ got struct sched_domain *child @@ kernel/sched/topology.c:1620:43: sparse: expected struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:1620:43: sparse: got struct sched_domain *child kernel/sched/topology.c:1758:21: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:1758:21: sparse: int [noderef] __rcu * kernel/sched/topology.c:1758:21: sparse: int * kernel/sched/topology.c:1884:9: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:1884:9: sparse: int [noderef] __rcu * kernel/sched/topology.c:1884:9: sparse: int * kernel/sched/topology.c:1939:9: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:1939:9: sparse: struct cpumask **[noderef] __rcu * kernel/sched/topology.c:1939:9: sparse: struct cpumask *** kernel/sched/topology.c:1997:9: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:1997:9: sparse: int [noderef] __rcu * kernel/sched/topology.c:1997:9: sparse: int * kernel/sched/topology.c:1999:9: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:1999:9: sparse: struct cpumask **[noderef] __rcu * kernel/sched/topology.c:1999:9: sparse: struct cpumask *** kernel/sched/topology.c:2083:17: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:2083:17: sparse: struct cpumask **[noderef] __rcu * kernel/sched/topology.c:2083:17: sparse: struct cpumask *** kernel/sched/topology.c:2150:19: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:2150:19: sparse: struct cpumask **[noderef] __rcu * kernel/sched/topology.c:2150:19: sparse: struct cpumask *** kernel/sched/topology.c:2190:17: sparse: sparse: incompatible types in comparison expression (different address spaces): kernel/sched/topology.c:2190:17: sparse: struct cpumask **[noderef] __rcu * kernel/sched/topology.c:2190:17: sparse: struct cpumask *** kernel/sched/topology.c:2386:31: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain [noderef] __rcu *parent @@ got struct sched_domain *sd @@ kernel/sched/topology.c:2386:31: sparse: expected struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:2386:31: sparse: got struct sched_domain *sd kernel/sched/topology.c:2489:57: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] sd @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:2489:57: sparse: expected struct sched_domain *[assigned] sd kernel/sched/topology.c:2489:57: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:2510:56: sparse: sparse: incorrect type in initializer (different address spaces) @@ expected struct sched_domain *child @@ got struct sched_domain [noderef] __rcu *child @@ kernel/sched/topology.c:2510:56: sparse: expected struct sched_domain *child kernel/sched/topology.c:2510:56: sparse: got struct sched_domain [noderef] __rcu *child kernel/sched/topology.c:2509:57: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] sd @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:2509:57: sparse: expected struct sched_domain *[assigned] sd kernel/sched/topology.c:2509:57: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/topology.c:2564:57: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] sd @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/topology.c:2564:57: sparse: expected struct sched_domain *[assigned] sd kernel/sched/topology.c:2564:57: sparse: got struct sched_domain [noderef] __rcu *parent kernel/sched/build_utility.c: note: in included file: kernel/sched/build_utility.c: note: in included file: kernel/sched/sched.h:1853:9: sparse: sparse: incorrect type in assignment (different address spaces) @@ expected struct sched_domain *[assigned] sd @@ got struct sched_domain [noderef] __rcu *parent @@ kernel/sched/sched.h:1853:9: sparse: expected struct sched_domain *[assigned] sd vim +2310 kernel/sched/topology.c 2304 2305 static int sd_llc_alloc(struct sched_domain *sd) 2306 { 2307 struct sched_domain_shared *sds = sd->shared; 2308 struct cpumask *span = sched_domain_span(sd); 2309 int nid = cpu_to_node(cpumask_first(span)); > 2310 int flags = __GFP_ZERO | GFP_KERNEL; 2311 struct sparsemask *mask; 2312 2313 /* 2314 * Allocate the bitmap if not already allocated. This is called for 2315 * every CPU in the LLC but only allocates once per sd_llc_shared. 2316 */ 2317 if (!sds->cfs_overload_cpus) { > 2318 mask = sparsemask_alloc_node(nr_cpu_ids, 3, flags, nid); 2319 if (!mask) 2320 return 1; 2321 sds->cfs_overload_cpus = mask; 2322 } 2323 2324 return 0; 2325 } 2326 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:openEuler-1.0-LTS] BUILD SUCCESS 5a399b91821faeec2466751db2d714b24f8eb17c
by kernel test robot 14 Dec '25

14 Dec '25
tree/branch: https://gitee.com/openeuler/kernel.git openEuler-1.0-LTS branch HEAD: 5a399b91821faeec2466751db2d714b24f8eb17c !19535 fs/proc: fix uaf in proc_readdir_de() elapsed time: 1451m configs tested: 36 configs skipped: 10 The following configs have been built successfully. More configs may be tested in the coming days. tested configs: arm64 allmodconfig gcc-15.1.0 arm64 allnoconfig gcc-15.1.0 arm64 defconfig gcc-15.1.0 arm64 randconfig-001-20251213 gcc-14.3.0 arm64 randconfig-002-20251213 gcc-11.5.0 arm64 randconfig-003-20251213 gcc-11.5.0 arm64 randconfig-004-20251213 gcc-6.5.0 x86_64 allmodconfig clang-22 x86_64 allnoconfig clang-22 x86_64 allyesconfig clang-22 x86_64 buildonly-randconfig-001-20251213 clang-22 x86_64 buildonly-randconfig-002-20251213 clang-22 x86_64 buildonly-randconfig-003-20251213 clang-22 x86_64 buildonly-randconfig-004-20251213 clang-22 x86_64 buildonly-randconfig-005-20251213 gcc-14 x86_64 buildonly-randconfig-006-20251213 clang-22 x86_64 defconfig gcc-14 x86_64 randconfig-001-20251213 gcc-14 x86_64 randconfig-002-20251213 gcc-14 x86_64 randconfig-003-20251213 gcc-14 x86_64 randconfig-004-20251213 clang-22 x86_64 randconfig-005-20251213 gcc-14 x86_64 randconfig-006-20251213 clang-22 x86_64 randconfig-011-20251213 gcc-14 x86_64 randconfig-012-20251213 gcc-14 x86_64 randconfig-013-20251213 clang-22 x86_64 randconfig-014-20251213 clang-22 x86_64 randconfig-015-20251213 gcc-14 x86_64 randconfig-016-20251213 clang-22 x86_64 randconfig-071-20251213 clang-22 x86_64 randconfig-072-20251213 clang-22 x86_64 randconfig-073-20251213 clang-22 x86_64 randconfig-074-20251213 gcc-13 x86_64 randconfig-075-20251213 clang-22 x86_64 randconfig-076-20251213 gcc-14 x86_64 rhel-9.4-rust clang-22 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:OLK-5.10 3408/3408] kernel/sys_ni.c:268:1: sparse: sparse: symbol '__x64_sys_landlock_create_ruleset' was not declared. Should it be static?
by kernel test robot 14 Dec '25

14 Dec '25
tree: https://gitee.com/openeuler/kernel.git OLK-5.10 head: da8948fdddb84e5496272bab85973165594dd469 commit: 21dd31f58b64b122a2d9fb62669d6191d1cf2c0f [3408/3408] landlock: Add syscall implementations config: x86_64-randconfig-121-20251213 (https://download.01.org/0day-ci/archive/20251214/202512141511.RqzYxh3e-lkp@…) compiler: gcc-14 (Debian 14.2.0-19) 14.2.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251214/202512141511.RqzYxh3e-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512141511.RqzYxh3e-lkp@intel.com/ sparse warnings: (new ones prefixed by >>) kernel/sys_ni.c:195:1: sparse: sparse: symbol '__x64_sys_mq_timedsend_time32' was not declared. Should it be static? kernel/sys_ni.c:197:1: sparse: sparse: symbol '__x64_sys_mq_timedreceive_time32' was not declared. Should it be static? kernel/sys_ni.c:198:1: sparse: sparse: symbol '__ia32_sys_mq_notify' was not declared. Should it be static? kernel/sys_ni.c:199:1: sparse: sparse: symbol '__ia32_compat_sys_mq_notify' was not declared. Should it be static? kernel/sys_ni.c:200:1: sparse: sparse: symbol '__ia32_sys_mq_getsetattr' was not declared. Should it be static? kernel/sys_ni.c:201:1: sparse: sparse: symbol '__ia32_compat_sys_mq_getsetattr' was not declared. Should it be static? kernel/sys_ni.c:205:1: sparse: sparse: symbol '__x64_sys_old_msgctl' was not declared. Should it be static? kernel/sys_ni.c:205:1: sparse: sparse: symbol '__ia32_sys_old_msgctl' was not declared. Should it be static? kernel/sys_ni.c:206:1: sparse: sparse: symbol '__ia32_sys_msgctl' was not declared. Should it be static? kernel/sys_ni.c:207:1: sparse: sparse: symbol '__ia32_compat_sys_msgctl' was not declared. Should it be static? kernel/sys_ni.c:208:1: sparse: sparse: symbol '__ia32_compat_sys_old_msgctl' was not declared. Should it be static? kernel/sys_ni.c:209:1: sparse: sparse: symbol '__ia32_sys_msgrcv' was not declared. Should it be static? kernel/sys_ni.c:210:1: sparse: sparse: symbol '__ia32_compat_sys_msgrcv' was not declared. Should it be static? kernel/sys_ni.c:211:1: sparse: sparse: symbol '__ia32_sys_msgsnd' was not declared. Should it be static? kernel/sys_ni.c:212:1: sparse: sparse: symbol '__ia32_compat_sys_msgsnd' was not declared. Should it be static? kernel/sys_ni.c:216:1: sparse: sparse: symbol '__x64_sys_old_semctl' was not declared. Should it be static? kernel/sys_ni.c:216:1: sparse: sparse: symbol '__ia32_sys_old_semctl' was not declared. Should it be static? kernel/sys_ni.c:217:1: sparse: sparse: symbol '__ia32_sys_semctl' was not declared. Should it be static? kernel/sys_ni.c:218:1: sparse: sparse: symbol '__ia32_compat_sys_semctl' was not declared. Should it be static? kernel/sys_ni.c:219:1: sparse: sparse: symbol '__ia32_compat_sys_old_semctl' was not declared. Should it be static? kernel/sys_ni.c:221:1: sparse: sparse: symbol '__x64_sys_semtimedop_time32' was not declared. Should it be static? kernel/sys_ni.c:221:1: sparse: sparse: symbol '__ia32_sys_semtimedop_time32' was not declared. Should it be static? kernel/sys_ni.c:222:1: sparse: sparse: symbol '__ia32_sys_semop' was not declared. Should it be static? kernel/sys_ni.c:226:1: sparse: sparse: symbol '__x64_sys_old_shmctl' was not declared. Should it be static? kernel/sys_ni.c:226:1: sparse: sparse: symbol '__ia32_sys_old_shmctl' was not declared. Should it be static? kernel/sys_ni.c:227:1: sparse: sparse: symbol '__ia32_sys_shmctl' was not declared. Should it be static? kernel/sys_ni.c:228:1: sparse: sparse: symbol '__ia32_compat_sys_shmctl' was not declared. Should it be static? kernel/sys_ni.c:229:1: sparse: sparse: symbol '__ia32_compat_sys_old_shmctl' was not declared. Should it be static? kernel/sys_ni.c:230:1: sparse: sparse: symbol '__ia32_sys_shmat' was not declared. Should it be static? kernel/sys_ni.c:231:1: sparse: sparse: symbol '__ia32_compat_sys_shmat' was not declared. Should it be static? kernel/sys_ni.c:243:1: sparse: sparse: symbol '__ia32_sys_setsockopt' was not declared. Should it be static? kernel/sys_ni.c:244:1: sparse: sparse: symbol '__ia32_compat_sys_setsockopt' was not declared. Should it be static? kernel/sys_ni.c:245:1: sparse: sparse: symbol '__ia32_sys_getsockopt' was not declared. Should it be static? kernel/sys_ni.c:246:1: sparse: sparse: symbol '__ia32_compat_sys_getsockopt' was not declared. Should it be static? kernel/sys_ni.c:249:1: sparse: sparse: symbol '__ia32_sys_recvfrom' was not declared. Should it be static? kernel/sys_ni.c:250:1: sparse: sparse: symbol '__ia32_compat_sys_recvfrom' was not declared. Should it be static? kernel/sys_ni.c:251:1: sparse: sparse: symbol '__ia32_sys_sendmsg' was not declared. Should it be static? kernel/sys_ni.c:252:1: sparse: sparse: symbol '__ia32_compat_sys_sendmsg' was not declared. Should it be static? kernel/sys_ni.c:253:1: sparse: sparse: symbol '__ia32_sys_recvmsg' was not declared. Should it be static? kernel/sys_ni.c:254:1: sparse: sparse: symbol '__ia32_compat_sys_recvmsg' was not declared. Should it be static? kernel/sys_ni.c:264:1: sparse: sparse: symbol '__ia32_sys_keyctl' was not declared. Should it be static? kernel/sys_ni.c:265:1: sparse: sparse: symbol '__ia32_compat_sys_keyctl' was not declared. Should it be static? >> kernel/sys_ni.c:268:1: sparse: sparse: symbol '__x64_sys_landlock_create_ruleset' was not declared. Should it be static? >> kernel/sys_ni.c:268:1: sparse: sparse: symbol '__ia32_sys_landlock_create_ruleset' was not declared. Should it be static? >> kernel/sys_ni.c:269:1: sparse: sparse: symbol '__x64_sys_landlock_add_rule' was not declared. Should it be static? >> kernel/sys_ni.c:269:1: sparse: sparse: symbol '__ia32_sys_landlock_add_rule' was not declared. Should it be static? >> kernel/sys_ni.c:270:1: sparse: sparse: symbol '__x64_sys_landlock_restrict_self' was not declared. Should it be static? >> kernel/sys_ni.c:270:1: sparse: sparse: symbol '__ia32_sys_landlock_restrict_self' was not declared. Should it be static? kernel/sys_ni.c:275:1: sparse: sparse: symbol '__x64_sys_fadvise64_64' was not declared. Should it be static? kernel/sys_ni.c:275:1: sparse: sparse: symbol '__ia32_sys_fadvise64_64' was not declared. Should it be static? kernel/sys_ni.c:276:1: sparse: sparse: symbol '__ia32_compat_sys_fadvise64_64' was not declared. Should it be static? kernel/sys_ni.c:292:1: sparse: sparse: symbol '__ia32_compat_sys_mbind' was not declared. Should it be static? kernel/sys_ni.c:293:1: sparse: sparse: symbol '__ia32_sys_get_mempolicy' was not declared. Should it be static? kernel/sys_ni.c:294:1: sparse: sparse: symbol '__ia32_compat_sys_get_mempolicy' was not declared. Should it be static? kernel/sys_ni.c:296:1: sparse: sparse: symbol '__ia32_compat_sys_set_mempolicy' was not declared. Should it be static? kernel/sys_ni.c:298:1: sparse: sparse: symbol '__ia32_compat_sys_migrate_pages' was not declared. Should it be static? kernel/sys_ni.c:299:1: sparse: sparse: symbol '__ia32_sys_move_pages' was not declared. Should it be static? kernel/sys_ni.c:300:1: sparse: sparse: symbol '__ia32_compat_sys_move_pages' was not declared. Should it be static? kernel/sys_ni.c:304:1: sparse: sparse: symbol '__ia32_sys_recvmmsg' was not declared. Should it be static? kernel/sys_ni.c:305:1: sparse: sparse: symbol '__x64_sys_recvmmsg_time32' was not declared. Should it be static? kernel/sys_ni.c:305:1: sparse: sparse: symbol '__ia32_sys_recvmmsg_time32' was not declared. Should it be static? kernel/sys_ni.c:306:1: sparse: sparse: symbol '__ia32_compat_sys_recvmmsg_time32' was not declared. Should it be static? kernel/sys_ni.c:307:1: sparse: sparse: symbol '__ia32_compat_sys_recvmmsg_time64' was not declared. Should it be static? kernel/sys_ni.c:315:1: sparse: sparse: symbol '__ia32_sys_fanotify_mark' was not declared. Should it be static? kernel/sys_ni.c:319:1: sparse: sparse: symbol '__ia32_sys_open_by_handle_at' was not declared. Should it be static? kernel/sys_ni.c:320:1: sparse: sparse: symbol '__ia32_compat_sys_open_by_handle_at' was not declared. Should it be static? kernel/sys_ni.c:322:1: sparse: sparse: symbol '__ia32_sys_sendmmsg' was not declared. Should it be static? kernel/sys_ni.c:323:1: sparse: sparse: symbol '__ia32_compat_sys_sendmmsg' was not declared. Should it be static? kernel/sys_ni.c:324:1: sparse: sparse: symbol '__ia32_sys_process_vm_readv' was not declared. Should it be static? kernel/sys_ni.c:325:1: sparse: sparse: symbol '__ia32_compat_sys_process_vm_readv' was not declared. Should it be static? kernel/sys_ni.c:326:1: sparse: sparse: symbol '__ia32_sys_process_vm_writev' was not declared. Should it be static? kernel/sys_ni.c:327:1: sparse: sparse: symbol '__ia32_compat_sys_process_vm_writev' was not declared. Should it be static? kernel/sys_ni.c:343:1: sparse: sparse: symbol '__ia32_sys_execveat' was not declared. Should it be static? kernel/sys_ni.c:365:1: sparse: sparse: symbol '__x64_sys_pciconfig_read' was not declared. Should it be static? kernel/sys_ni.c:365:1: sparse: sparse: symbol '__ia32_sys_pciconfig_read' was not declared. Should it be static? kernel/sys_ni.c:366:1: sparse: sparse: symbol '__x64_sys_pciconfig_write' was not declared. Should it be static? kernel/sys_ni.c:366:1: sparse: sparse: symbol '__ia32_sys_pciconfig_write' was not declared. Should it be static? vim +/__x64_sys_landlock_create_ruleset +268 kernel/sys_ni.c 257 258 /* mm/nommu.c, also with MMU */ > 259 COND_SYSCALL(mremap); 260 261 /* security/keys/keyctl.c */ > 262 COND_SYSCALL(add_key); > 263 COND_SYSCALL(request_key); 264 COND_SYSCALL(keyctl); 265 COND_SYSCALL_COMPAT(keyctl); 266 267 /* security/landlock/syscalls.c */ > 268 COND_SYSCALL(landlock_create_ruleset); > 269 COND_SYSCALL(landlock_add_rule); > 270 COND_SYSCALL(landlock_restrict_self); 271 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:OLK-6.6 3534/3534] security/integrity/ima/ima_main.c:645: warning: Function parameter or member 'bprm' not described in 'ima_bprm_creds_for_exec'
by kernel test robot 14 Dec '25

14 Dec '25
Hi Gu, FYI, the error/warning still remains. tree: https://gitee.com/openeuler/kernel.git OLK-6.6 head: cd9eb9b4365b71652b2c2ac58293bea47c9f9302 commit: b89997c5e3ffa58c43c4cb3547eb0c11b75d0634 [3534/3534] IMA support script execution check config: x86_64-allnoconfig-bpf (https://download.01.org/0day-ci/archive/20251214/202512140803.11mHUPzh-lkp@…) compiler: gcc-14 (Debian 14.2.0-19) 14.2.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251214/202512140803.11mHUPzh-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512140803.11mHUPzh-lkp@intel.com/ All warnings (new ones prefixed by >>): >> security/integrity/ima/ima_main.c:645: warning: Function parameter or member 'bprm' not described in 'ima_bprm_creds_for_exec' vim +645 security/integrity/ima/ima_main.c 640 641 /** 642 * ima_bprm_creds_for_exec - ima support exec check. 643 */ 644 int ima_bprm_creds_for_exec(struct linux_binprm *bprm) > 645 { 646 if (!bprm->is_check) 647 return 0; 648 649 return ima_bprm_check(bprm); 650 } 651 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:openEuler-1.0-LTS 1942/1942] arch/arm64/kernel/cpu_errata.c:1323:13: warning: no previous prototype for 'spectre_bhb_patch_loop_iter'
by kernel test robot 14 Dec '25

14 Dec '25
tree: https://gitee.com/openeuler/kernel.git openEuler-1.0-LTS head: 5a399b91821faeec2466751db2d714b24f8eb17c commit: cb917077efa4fecd975ab17d6aececdd90abe82e [1942/1942] arm64: Mitigate spectre style branch history side channels config: arm64-allnoconfig (https://download.01.org/0day-ci/archive/20251214/202512141546.w5VlxAA3-lkp@…) compiler: aarch64-linux-gcc (GCC) 15.1.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251214/202512141546.w5VlxAA3-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512141546.w5VlxAA3-lkp@intel.com/ All warnings (new ones prefixed by >>): arch/arm64/kernel/cpu_errata.c:335:13: warning: no previous prototype for 'arm64_update_smccc_conduit' [-Wmissing-prototypes] 335 | void __init arm64_update_smccc_conduit(struct alt_instr *alt, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ arch/arm64/kernel/cpu_errata.c:357:13: warning: no previous prototype for 'arm64_enable_wa2_handling' [-Wmissing-prototypes] 357 | void __init arm64_enable_wa2_handling(struct alt_instr *alt, | ^~~~~~~~~~~~~~~~~~~~~~~~~ >> arch/arm64/kernel/cpu_errata.c:1323:13: warning: no previous prototype for 'spectre_bhb_patch_loop_iter' [-Wmissing-prototypes] 1323 | void __init spectre_bhb_patch_loop_iter(struct alt_instr *alt, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from arch/arm64/include/asm/atomic.h:36, from include/linux/atomic.h:7, from include/asm-generic/bitops/atomic.h:5, from arch/arm64/include/asm/bitops.h:37, from include/linux/bitops.h:19, from include/linux/kernel.h:11, from include/linux/list.h:9, from include/linux/kobject.h:20, from include/linux/device.h:17, from include/linux/node.h:18, from include/linux/cpu.h:17, from arch/arm64/kernel/cpu_errata.c:22: In function '__cmpxchg_case_4', inlined from '__cmpxchg' at arch/arm64/include/asm/cmpxchg.h:140:1, inlined from 'update_mitigation_state' at arch/arm64/kernel/cpu_errata.c:1044:11, inlined from 'spectre_bhb_enable_mitigation' at arch/arm64/kernel/cpu_errata.c:1319:2, inlined from 'spectre_bhb_enable_mitigation' at arch/arm64/kernel/cpu_errata.c:1271:6: >> arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'enum mitigation_state[1]' [-Warray-bounds=] 259 | asm volatile( \ | ^~~ arch/arm64/include/asm/atomic_ll_sc.h:279:1: note: in expansion of macro '__CMPXCHG_CASE' 279 | __CMPXCHG_CASE(w, , 4, , , , ) | ^~~~~~~~~~~~~~ arch/arm64/kernel/cpu_errata.c: In function 'spectre_bhb_enable_mitigation': arch/arm64/kernel/cpu_errata.c:1058:30: note: object 'spectre_bhb_state' of size 4 1058 | static enum mitigation_state spectre_bhb_state; | ^~~~~~~~~~~~~~~~~ In function '__cmpxchg_case_4', inlined from '__cmpxchg' at arch/arm64/include/asm/cmpxchg.h:140:1, inlined from 'update_mitigation_state' at arch/arm64/kernel/cpu_errata.c:1044:11, inlined from 'spectre_bhb_enable_mitigation' at arch/arm64/kernel/cpu_errata.c:1319:2, inlined from 'spectre_bhb_enable_mitigation' at arch/arm64/kernel/cpu_errata.c:1271:6: >> arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'enum mitigation_state[1]' [-Warray-bounds=] 259 | asm volatile( \ | ^~~ arch/arm64/include/asm/atomic_ll_sc.h:279:1: note: in expansion of macro '__CMPXCHG_CASE' 279 | __CMPXCHG_CASE(w, , 4, , , , ) | ^~~~~~~~~~~~~~ arch/arm64/kernel/cpu_errata.c: In function 'spectre_bhb_enable_mitigation': arch/arm64/kernel/cpu_errata.c:1058:30: note: object 'spectre_bhb_state' of size 4 1058 | static enum mitigation_state spectre_bhb_state; | ^~~~~~~~~~~~~~~~~ vim +/spectre_bhb_patch_loop_iter +1323 arch/arm64/kernel/cpu_errata.c 1321 1322 /* Patched to correct the immediate */ > 1323 void __init spectre_bhb_patch_loop_iter(struct alt_instr *alt, -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
[openeuler:openEuler-1.0-LTS 1941/1941] fs/ext4/inode.c:2995:30: warning: unused variable 'sbi'
by kernel test robot 14 Dec '25

14 Dec '25
tree: https://gitee.com/openeuler/kernel.git openEuler-1.0-LTS head: 5a399b91821faeec2466751db2d714b24f8eb17c commit: 7b208222f6845875c568d238aeb9db17a1c63d96 [1941/1941] ext4: avoid deadlock in fs reclaim with page writeback config: arm64-allnoconfig-bpf (https://download.01.org/0day-ci/archive/20251214/202512140847.r9ez9W5V-lkp@…) compiler: aarch64-linux-gcc (GCC) 15.1.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20251214/202512140847.r9ez9W5V-lkp@…) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot <lkp(a)intel.com> | Closes: https://lore.kernel.org/oe-kbuild-all/202512140847.r9ez9W5V-lkp@intel.com/ All warnings (new ones prefixed by >>): fs/ext4/inode.c: In function 'ext4_dax_writepages': >> fs/ext4/inode.c:2995:30: warning: unused variable 'sbi' [-Wunused-variable] 2995 | struct ext4_sb_info *sbi = EXT4_SB(mapping->host->i_sb); | ^~~ vim +/sbi +2995 fs/ext4/inode.c 64769240bd07f4 Alex Tomas 2008-07-11 2988 5f0663bb4a64f5 Dan Williams 2017-12-21 2989 static int ext4_dax_writepages(struct address_space *mapping, 5f0663bb4a64f5 Dan Williams 2017-12-21 2990 struct writeback_control *wbc) 5f0663bb4a64f5 Dan Williams 2017-12-21 2991 { 5f0663bb4a64f5 Dan Williams 2017-12-21 2992 int ret; 5f0663bb4a64f5 Dan Williams 2017-12-21 2993 long nr_to_write = wbc->nr_to_write; 5f0663bb4a64f5 Dan Williams 2017-12-21 2994 struct inode *inode = mapping->host; 5f0663bb4a64f5 Dan Williams 2017-12-21 @2995 struct ext4_sb_info *sbi = EXT4_SB(mapping->host->i_sb); 7b208222f68458 Jan Kara 2024-06-11 2996 int alloc_ctx; 5f0663bb4a64f5 Dan Williams 2017-12-21 2997 5f0663bb4a64f5 Dan Williams 2017-12-21 2998 if (unlikely(ext4_forced_shutdown(EXT4_SB(inode->i_sb)))) 5f0663bb4a64f5 Dan Williams 2017-12-21 2999 return -EIO; 5f0663bb4a64f5 Dan Williams 2017-12-21 3000 7b208222f68458 Jan Kara 2024-06-11 3001 alloc_ctx = ext4_writepages_down_read(inode->i_sb); 5f0663bb4a64f5 Dan Williams 2017-12-21 3002 trace_ext4_writepages(inode, wbc); 5f0663bb4a64f5 Dan Williams 2017-12-21 3003 5f0663bb4a64f5 Dan Williams 2017-12-21 3004 ret = dax_writeback_mapping_range(mapping, inode->i_sb->s_bdev, wbc); 5f0663bb4a64f5 Dan Williams 2017-12-21 3005 trace_ext4_writepages_result(inode, wbc, ret, 5f0663bb4a64f5 Dan Williams 2017-12-21 3006 nr_to_write - wbc->nr_to_write); 7b208222f68458 Jan Kara 2024-06-11 3007 ext4_writepages_up_read(inode->i_sb, alloc_ctx); 5f0663bb4a64f5 Dan Williams 2017-12-21 3008 return ret; 5f0663bb4a64f5 Dan Williams 2017-12-21 3009 } 5f0663bb4a64f5 Dan Williams 2017-12-21 3010 :::::: The code at line 2995 was first introduced by commit :::::: 5f0663bb4a64f588f0a2dd6d1be68d40f9af0086 ext4, dax: introduce ext4_dax_aops :::::: TO: Dan Williams <dan.j.williams(a)intel.com> :::::: CC: Dan Williams <dan.j.williams(a)intel.com> -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
1 0
0 0
  • ← Newer
  • 1
  • 2
  • 3
  • 4
  • ...
  • 2196
  • Older →

HyperKitty Powered by HyperKitty